Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 14:07

General

  • Target

    fe6e32265c40a311509e6cd8a8f9c13192a7b357bc0306a701cb55a379748ce5.exe

  • Size

    468KB

  • MD5

    79cdb6f5aaea6dd99b2d7c20ecaf03f4

  • SHA1

    05ba0ab3942614c1e92b9191bca4c90760089bcc

  • SHA256

    fe6e32265c40a311509e6cd8a8f9c13192a7b357bc0306a701cb55a379748ce5

  • SHA512

    6f5ea9128e8b6082f79d362263ebcef218a2c9ffa9bf59b869f3c43538d1a69971ff2b8059b93404b89436b99d13ca18e3ebdd30800a552dd05a929118a30705

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe6e32265c40a311509e6cd8a8f9c13192a7b357bc0306a701cb55a379748ce5.exe
    "C:\Users\Admin\AppData\Local\Temp\fe6e32265c40a311509e6cd8a8f9c13192a7b357bc0306a701cb55a379748ce5.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1704

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1704-57-0x00000000002C0000-0x00000000002F3000-memory.dmp
    Filesize

    204KB

  • memory/1704-58-0x0000000075781000-0x0000000075783000-memory.dmp
    Filesize

    8KB

  • memory/1704-59-0x00000000002C0000-0x00000000002F3000-memory.dmp
    Filesize

    204KB